Skip to main content

All Questions

Tagged with
1 vote
0 answers
978 views

Can't route Strongswan VPN Traffic through AWS Internet Gateway

Cheers, I want to setup a VPN Server on an EC2 Instance in order to route all my private internet traffic, but I can't get it to work. Any help would be appreciated. I have the following Setup: ...
redspider's user avatar
2 votes
1 answer
306 views

AWS IPSec VPN Server

I've setup a EC2 instance within my VPC which I use to run a IPSec VPN server using libreswan. I'm able to connect to the VPN server from windows, but once I do so I'm unable to access other EC2 ...
Jyo Jena's user avatar
1 vote
1 answer
3k views

ipsec config in strongSwan

I'm trying to set an ipsec VPN between two peers hosted in AWS but I'm not able to make it work, my environment is the following: One peer has 10.10.1.100 as private IP and 8.a.b.c as public one, the ...
nikolaigauss's user avatar
0 votes
2 answers
833 views

Multiple IPSEC VPN to AWS

I am completely new to AWS and I am trying to configure the VPC we have with 2 VPN connections to our 2 datacenters. I am having some trouble wrapping my head around the networking end of it so I want ...
Eroji's user avatar
  • 203
4 votes
2 answers
12k views

Can't ping or traceroute through AWS IPSec VPN

My VPC is connected to my premises via IPSec VPN, tunnel is shown to be UP on AWS console. Things that work: I can see the traffic from my premises (subnet 192.168.0.0/16) to AWS VPC ( 10.0.0.0/16) ...
Yoga's user avatar
  • 151
1 vote
1 answer
3k views

pfsense ipsec vpn to amazon aws not connecting

I'm trying to set up an ipsec vpn from our DC networks to our amazon vpc, so a site2site aka network to network connection. For this I've set up pfsense 2.2.6 and gave it a public IP on a WAN ...
Max's user avatar
  • 41
1 vote
1 answer
422 views

Packet is not entering IPSEC tunnel Juniper SRX

IPSec tunnel to Amazon cloud doesn't work. My local subnet is 192.168.42.0/24. I'm trying to access Amazon cloud private subnet 172.0.3.0/24. My firewall model is Juniper SRX550. Tunnel is up (I can ...
Roman_T's user avatar
  • 341
1 vote
0 answers
439 views

AWS VPC failed communicating through VPN Tunnel

I have created a VPC scenario 3 in AWS. Configured ipsec vpn site to site between aws and cyberoam. Tunnels are up. I have added the security groups to the ec2 instance in private subnet to give full ...
devops's user avatar
  • 11
1 vote
1 answer
4k views

Vpn tunnel to Amazon VPC with pfsense

I'm trying to create an ipsec tunnel between my office and our Amazon VPC. However I have never used ipsec before so I'm at lost. The gateway/firewall is running pfsense 2.1.3-RELEASE (i386) on ...
ztripez's user avatar
  • 61
1 vote
1 answer
1k views

Routing Strategy for Multiple VPCs on AWS

I am planning to setup multiple Virtual Private Clouds (VPC) on AWS. These VPCs will be located in different geos. Each VPC will have public as well as private instances. I need to incorporate an ...
tilmik's user avatar
  • 135
9 votes
3 answers
6k views

IPSec VPN between Amazon VPC and Linux Server

I'm trying to set up an IPSec VPN connection between our corporate network and Amazon's Virtual Private Cloud, using their VPN system and a Linux server. Unfortunately, the only guide I've found ...
Dan Udey's user avatar
  • 1,478
6 votes
2 answers
7k views

Issue routing openswan vpn traffic beyond the server

Trying to set up a openswan based server sitting in an Amazon VPC cluster. The goal is to make it so we can VPN into VPC and have our workstations be as if they were on the network, more of a ...
Ken Robertson's user avatar
2 votes
1 answer
3k views

IPSec VPN between Amazon VPC and a Watchguard XTM?

I have a branch office behind a Watchguard XTM that needs VPN into an EC2 VPC. I am unfamiliar with Watchguard and am unable to find all of the knobs and dials in the flash admin interface to bring it ...
allaryin's user avatar
  • 323